Trojan

Trojan.Heur.GM.0004030420 (file analysis)

Malware Removal

The Trojan.Heur.GM.0004030420 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Heur.GM.0004030420 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Heur.GM.0004030420?


File Info:

name: 3DDB50D6CF43B561690F.mlw
path: /opt/CAPEv2/storage/binaries/e4f58f815506e9bb3605122be92498b955abd7234dd92a530d3b42e6185505c5
crc32: E9C7C0EE
md5: 3ddb50d6cf43b561690f2b771cf54f40
sha1: d329af262a4b7f186deb2c94fc98f2cca42bd29d
sha256: e4f58f815506e9bb3605122be92498b955abd7234dd92a530d3b42e6185505c5
sha512: 027f117ab33ceef14e424407ad33e754982636b8923733bab3300b1bec10af53ab34adf7ad105bcaafc52fb2f8b73e375c4a1481aeabb37ab61540323c5f0063
ssdeep: 3072:tRdMuOauOAGlITGyLFRt0Y+oiZZdTWcXproXMO1tJdNtca2VaW0ckDJl+DI:trRlAo8FRtr07reJdNtgVaW0ckDe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11914239B1CE88395CA940DB85219729F914D70BF71ACCB2BDC92746793533C2A12E87F
sha3_384: 6a7178dd10bdde41dd23396dbdb6a6d781d6952a50469f9e395bca119aed939db3c9edc0fc987e00d77ab371ae7ad516
ep_bytes: e8000000005a81c293c60800ffe2fffe
timestamp: 2006-05-20 01:24:13

Version Info:

0: [No Data]

Trojan.Heur.GM.0004030420 also known as:

BkavW32.AIDetectMalware
LionicHacktool.Win32.PolyCrypt.x!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.GM.0004030420
ClamAVWin.Trojan.Swizzor-515
FireEyeGeneric.mg.3ddb50d6cf43b561
CAT-QuickHealTrojan.C2Lop.A.mue
SkyhighBehavesLike.Win32.Generic.cc
McAfeeSwizzor.c
Cylanceunsafe
ZillyaDownloader.Swizzor.Win32.33676
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaPacked:Win32/PolyCrypt.11a6c567
K7GWTrojan ( 000155a11 )
K7AntiVirusTrojan ( 000155a11 )
BitDefenderThetaAI:Packer.6B00B60D1D
VirITAdware.Lop.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Swizzor
APEXMalicious
CynetMalicious (score: 100)
KasperskyPacked.Win32.PolyCrypt.d
BitDefenderGen:Trojan.Heur.GM.0004030420
NANO-AntivirusTrojan.Win32.Swizzor.evbgwc
AvastWin32:Swizzor-gen [Trj]
TencentWin32.Packed.Polycrypt.Qsmw
SophosTroj/Swizz-Fam
F-SecureTrojan.TR/Dldr.Swizzor.Gen
DrWebTrojan.Swizzor
VIPREGen:Trojan.Heur.GM.0004030420
TrendMicroTROJ_SWIZZOR.KQ
Trapminemalicious.high.ml.score
EmsisoftGen:Trojan.Heur.GM.0004030420 (B)
IkarusTrojan-Downloader.Win32.Swizzor
GDataGen:Trojan.Heur.GM.0004030420
WebrootW32.Adware.Gen
GoogleDetected
AviraTR/Dldr.Swizzor.Gen
Antiy-AVLTrojan[Downloader]/Win32.Swizzor
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Swizzor.Gen@1ijfi
ArcabitTrojan.Heur.GM.D3D7FD4
ZoneAlarmPacked.Win32.PolyCrypt.d
MicrosoftTrojan:Win32/C2Lop.B
VaristW32/LopP.F
AhnLab-V3Trojan/Win32.Swizzor.R18459
VBA32suspected of Trojan.Downloader.gen
ALYacGen:Trojan.Heur.GM.0004030420
MAXmalware (ai score=100)
MalwarebytesMachineLearning/Anomalous.100%
PandaAdware/Lop
TrendMicro-HouseCallTROJ_SWIZZOR.KQ
RisingTrojan.DL.Swizzor.dvu (CLASSIC)
YandexTrojan.GenAsa!cgkVbOSB/sk
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Packed.PolyCrypt.gen
FortinetW32/PolyCrypt.D!tr
AVGWin32:Swizzor-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.Heur.GM.0004030420?

Trojan.Heur.GM.0004030420 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment